Library
My library

+ Add to library

Profile

Trojan.DownLoader.22201

(Downloader.gen.a, Trojan.Downloader.Small.EQE, TR/Dldr.Small.eqe, Downloader.Generic5.GYF, W32/NGVCK.dr.gen, Virus.Win32.Jolla.EPO, TROJ_DLOADER.NUP, TR/Crypt.XPACK.Gen, Parser error, TrojanDownloader:Win32/Murlo.gen, Trojan-Downloader.Win32.Small.eqe, TrojanDownloader:Win32/Troxen!rts, Trojan-Downloader.Win32.Tiny.hn)

Added to the Dr.Web virus database: 2007-05-11

Virus description added:

Virus Type: Malware Loader

Affected OS: Win95/98/Me/NT/2000/XP

Size: 2 560 bytes

Packed by: -

Technical Information

  • This malicious program is downloaded from Internet. It installs on infected computer other malicious programs - BackDoor.Bulknet и Trojan.PWS.LDPinch.1755.
  • At its startup this virus copies Trojan.PWS.LDPinch.1755 into the folder with installed Windows and registers it into the section of system registry autorun:

    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer\Run
    system = C:\WINDOWS\csrss.exe

  • As a result, all passwords which are registered in the system, are going to be stolen.
  • As a result of BackDoor.Bulknet performance, infected computer will get unique number. Malefactor, in his turn, will get information on ip-address of infected computer and its name. Thus, infected computer can be used by malefactor for spam distribution and for loading other malicious programs.
  • System recovery information

    1. Run Windows in Safe Mode (F8 button when Windows starts)
    2. Use disk scanner Dr.Web® or free utility Dr.Web CureIT! in order to scan local discs. Apply “Cure” to all infected files, which have been detected.
    3. It is a must to change all passwords, which are registered throughout system.

    Curing recommendations

    1. If the operating system (OS) can be loaded (either normally or in safe mode), download Dr.Web Security Space and run a full scan of your computer and removable media you use. More about Dr.Web Security Space.
    2. If you cannot boot the OS, change the BIOS settings to boot your system from a CD or USB drive. Download the image of the emergency system repair disk Dr.Web® LiveDisk , mount it on a USB drive or burn it to a CD/DVD. After booting up with this media, run a full scan and cure all the detected threats.
    Download Dr.Web

    Download by serial number

    Use Dr.Web Anti-virus for macOS to run a full scan of your Mac.

    After booting up, run a full scan of all disk partitions with Dr.Web Anti-virus for Linux.

    Download Dr.Web

    Download by serial number

    1. If the mobile device is operating normally, download and install Dr.Web for Android. Run a full system scan and follow recommendations to neutralize the detected threats.
    2. If the mobile device has been locked by Android.Locker ransomware (the message on the screen tells you that you have broken some law or demands a set ransom amount; or you will see some other announcement that prevents you from using the handheld normally), do the following:
      • Load your smartphone or tablet in the safe mode (depending on the operating system version and specifications of the particular mobile device involved, this procedure can be performed in various ways; seek clarification from the user guide that was shipped with the device, or contact its manufacturer);
      • Once you have activated safe mode, install the Dr.Web for Android onto the infected handheld and run a full scan of the system; follow the steps recommended for neutralizing the threats that have been detected;
      • Switch off your device and turn it on as normal.

    Find out more about Dr.Web for Android